Advances in cryptology - ASIACRYPT 2001. 7th international conference on the theory and application of cryptology and information security, Gold Coast, Australia, December 9--13, 2001. Proceedings (Q5952234)
From MaRDI portal
scientific article; zbMATH DE number 1688322
Language | Label | Description | Also known as |
---|---|---|---|
English | Advances in cryptology - ASIACRYPT 2001. 7th international conference on the theory and application of cryptology and information security, Gold Coast, Australia, December 9--13, 2001. Proceedings |
scientific article; zbMATH DE number 1688322 |
Statements
Advances in cryptology - ASIACRYPT 2001. 7th international conference on the theory and application of cryptology and information security, Gold Coast, Australia, December 9--13, 2001. Proceedings (English)
0 references
9 January 2002
0 references
The articles of this volume will be reviewed individually. The preceding conference (6th, 2000) has been reviewed (see Zbl 0952.00064). Indexed articles: \textit{Gentry, Craig; Jonsson, Jakob; Stern, Jacques; Szydlo, Michael}, Cryptanalysis of the NTRU signature scheme (NSS) from EUROCRYPT 2001, 1-20 [Zbl 1062.94547] \textit{Nguyen, Phong Q.; Shparlinski, Igor E.}, On the insecurity of a server-aided RSA protocol, 21-35 [Zbl 1062.94551] \textit{Boneh, Dan; Halevi, Shai; Howgrave-Graham, Nick}, The modular inversion hidden number problem, 36-51 [Zbl 1062.94545] \textit{Hopper, Nicholas J.; Blum, Manuel}, Secure human identification protocols, 52-66 [Zbl 1062.94549] \textit{Lenstra, Arjen K.}, Unbelievable security, 67-86 [Zbl 1062.94550] \textit{Müller, Siguna}, A probable prime test with very high confidence for \(n \equiv 1 \bmod 4\), 87-106 [Zbl 1062.11079] \textit{Thomé, Emmanuel}, Computation of discrete logarithms in \(\mathbb {F}_{2^{607}}\), 107-124 [Zbl 1062.11080] \textit{Stam, Martijn; Lenstra, Arjen K.}, Speeding up XTR, 125-143 [Zbl 1062.94553] \textit{Cha, Jae Choon; Ko, Ki Hyoung; Lee, Sang Jin; Han, Jae Woo; Cheon, Jung Hee}, An efficient implementation of braid groups, 144-156 [Zbl 1062.94546] \textit{Courtois, Nicolas T.; Finiasz, Matthieu; Sendrier, Nicolas}, How to achieve a McEliece-based digital signature scheme, 157-174 [Zbl 1062.94556] \textit{Silverberg, Alice; Staddon, Jessica; Walker, Judy L.}, Efficient traitor tracing algorithms using list decoding, 175-192 [Zbl 1062.94552] \textit{Sugita, Makoto; Kobara, Kazukuni; Imai, Hideki}, Security of reduced version of the block cipher Camellia against truncated and impossible differential cryptanalysis, 193-207 [Zbl 1062.94554] \textit{Hong, Deukjo; Sung, Jaechul; Hong, Seokhie; Lee, Wonil; Lee, Sangjin; Lim, Jongin; Yi, Okyeon}, Known-IV attacks on triple modes of operation of block ciphers, 208-221 [Zbl 1062.94548] \textit{Patarin, Jacques}, Generic attacks on Feistel schemes, 222-238 [Zbl 1064.94550] \textit{Satoh, Akashi; Morioka, Sumio; Takano, Kohji; Munetoh, Seiji}, A compact Rijndael hardware architecture with S-Box optimization, 239-254 [Zbl 1067.94563] \textit{Kang, Ju-Sung; Shin, Sang-Uk; Hong, Dowon; Yi, Okyeon}, Provable security of KASUMI and 3GPP encryption mode \(f8\), 255-271 [Zbl 1064.94547] \textit{Wong, Duncan S.; Chan, Agnes H.}, Efficient and mutually authenticated key exchange for low power computing devices, 272-289 [Zbl 1067.94567] \textit{Bresson, Emmanuel; Chevassut, Olivier; Pointcheval, David}, Provably authenticated group Diffie-Hellman key exchange -- the dynamic case, 290-309 [Zbl 1064.94555] \textit{Fouque, Pierre-Alain; Stern, Jacques}, Fully distributed threshold RSA under standard assumptions, 310-330 [Zbl 1067.94531] \textit{Lysyanskaya, Anna; Peikert, Chris}, Adaptive security in the threshold setting: From cryptosystems to signature schemes, 331-350 [Zbl 1064.94549] \textit{Fouque, Pierre-Alain; Pointcheval, David}, Threshold cryptosystems secure against chosen-ciphertext attacks, 351-368 [Zbl 1064.94545] \textit{Chang, Yancheng; Lu, Chijen}, Oblivious polynomial evaluation and oblivious neural learning, 369-384 [Zbl 1064.94543] \textit{Liskov, Moses; Lysyanskaya, Anna; Micali, Silvio; Reyzin, Leonid; Smith, Adam}, Mutually independent commitments, 385-401 [Zbl 1064.94557] \textit{Courtois, Nicolas T.}, Efficient zero-knowledge authentication based on a linear algebra problem MinRank, 402-421 [Zbl 1064.94544] \textit{Cohen, Tzafrir; Kilian, Joe; Petrank, Erez}, Responsive round complexity and concurrent zero knowledge, 422-441 [Zbl 1064.94556] \textit{Håstad, Johan; Näslund, Mats}, Practical construction and analysis of pseudo-randomness primitives, 442-459 [Zbl 1064.94546] \textit{Tarannikov, Yuriy; Korolev, Peter; Botev, Anton}, Autocorrelation coefficients and correlation immunity of Boolean functions, 460-479 [Zbl 1064.94551] \textit{Gaudry, Pierrick; Gürel, Nicolas}, An extension of Kedlaya's point-counting algorithm to superelliptic curves, 480-494 [Zbl 1064.11080] \textit{Galbraith, Steven D.}, Supersingular curves in cryptography, 495-513 [Zbl 1064.11079] \textit{Boneh, Dan; Lynn, Ben; Shacham, Hovav}, Short signatures from the Weil pairing, 514-532 [Zbl 1064.94554] \textit{Verheul, Eric R.}, Self-blindable credential certificates from the Weil pairing, 533-551 [Zbl 1064.94559] \textit{Rivest, Ronald L.; Shamir, Adi; Tauman, Yael}, How to leak a secret, 552-565 [Zbl 1064.94558] \textit{Bellare, Mihir; Boldyreva, Alexandra; Desai, Anand; Pointcheval, David}, Key-privacy in public-key encryption, 566-582 [Zbl 1064.94553] \textit{Abe, Masayuki; Ohkubo, Miyako}, Provably secure fair blind signatures with tight revocation, 583-601 [Zbl 1064.94552]
0 references
Gold coast (Australia)
0 references
Conference
0 references
Proceedings
0 references
ASIACRYPT
0 references
Cryptology
0 references